SG11201601108YA - Method of authorizing an operation to be performed on a targeted computing device - Google Patents

Method of authorizing an operation to be performed on a targeted computing device

Info

Publication number
SG11201601108YA
SG11201601108YA SG11201601108YA SG11201601108YA SG11201601108YA SG 11201601108Y A SG11201601108Y A SG 11201601108YA SG 11201601108Y A SG11201601108Y A SG 11201601108YA SG 11201601108Y A SG11201601108Y A SG 11201601108YA SG 11201601108Y A SG11201601108Y A SG 11201601108YA
Authority
SG
Singapore
Prior art keywords
authorizing
computing device
targeted computing
targeted
computing
Prior art date
Application number
SG11201601108YA
Other languages
English (en)
Inventor
Allon J Stern
Original Assignee
Boeing Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Boeing Co filed Critical Boeing Co
Publication of SG11201601108YA publication Critical patent/SG11201601108YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/305Authentication, i.e. establishing the identity or authorisation of security principals by remotely controlling device operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
SG11201601108YA 2013-09-12 2014-07-01 Method of authorizing an operation to be performed on a targeted computing device SG11201601108YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/025,560 US9819661B2 (en) 2013-09-12 2013-09-12 Method of authorizing an operation to be performed on a targeted computing device
PCT/US2014/045022 WO2015038220A1 (en) 2013-09-12 2014-07-01 Method of authorizing an operation to be performed on a targeted computing device

Publications (1)

Publication Number Publication Date
SG11201601108YA true SG11201601108YA (en) 2016-03-30

Family

ID=51298936

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201601108YA SG11201601108YA (en) 2013-09-12 2014-07-01 Method of authorizing an operation to be performed on a targeted computing device

Country Status (12)

Country Link
US (1) US9819661B2 (es)
EP (1) EP3039604B1 (es)
JP (2) JP2016535547A (es)
KR (1) KR102217941B1 (es)
CN (1) CN105531710B (es)
BR (1) BR112016004501B1 (es)
CA (1) CA2922158C (es)
ES (1) ES2802265T3 (es)
RU (1) RU2675902C2 (es)
SG (1) SG11201601108YA (es)
TW (2) TWI674533B (es)
WO (1) WO2015038220A1 (es)

Families Citing this family (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9942257B1 (en) 2012-07-11 2018-04-10 Amazon Technologies, Inc. Trustworthy indication of software integrity
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9825944B2 (en) * 2014-01-24 2017-11-21 Microsoft Technology Licensing, Llc Secure cryptoprocessor for authorizing connected device requests
US20150213433A1 (en) * 2014-01-28 2015-07-30 Apple Inc. Secure provisioning of credentials on an electronic device using elliptic curve cryptography
US9542558B2 (en) * 2014-03-12 2017-01-10 Apple Inc. Secure factory data generation and restoration
KR102209840B1 (ko) * 2014-04-22 2021-02-01 삼성전자주식회사 가상화 서비스 제공 장치 및 그 방법
US9858421B2 (en) * 2014-07-02 2018-01-02 Dell Products L.P. Systems and methods for detecting hardware tampering of information handling system hardware
US10057072B2 (en) * 2014-12-31 2018-08-21 Schneider Electric USA, Inc. Industrial network certificate recovery by identifying secondary root certificate
US10171427B2 (en) 2015-01-29 2019-01-01 WebCloak, LLC Portable encryption and authentication service module
US11023968B2 (en) * 2015-03-05 2021-06-01 Goldman Sachs & Co. LLC Systems and methods for updating a distributed ledger based on partial validations of transactions
US10120696B2 (en) * 2015-03-19 2018-11-06 Sony Corporation Method and device for controlling usability of a communication device
US9578020B2 (en) 2015-03-19 2017-02-21 Sony Corporation Module for controlling usability of a device
WO2016178291A1 (ja) * 2015-05-07 2016-11-10 日本電気株式会社 秘密計算データ利用システムと方法と装置並びにプログラム
US10205712B2 (en) * 2015-06-10 2019-02-12 Mcafee, Llc Sentinel appliance in an internet of things realm
US9686240B1 (en) 2015-07-07 2017-06-20 Sprint Communications Company L.P. IPv6 to IPv4 data packet migration in a trusted security zone
US9727737B1 (en) * 2015-07-27 2017-08-08 Amazon Technologies, Inc. Trustworthy indication of software integrity
US9749294B1 (en) * 2015-09-08 2017-08-29 Sprint Communications Company L.P. System and method of establishing trusted operability between networks in a network functions virtualization environment
US10542115B1 (en) * 2015-10-01 2020-01-21 Sprint Communications Company L.P. Securing communications in a network function virtualization (NFV) core network
US9811686B1 (en) 2015-10-09 2017-11-07 Sprint Communications Company L.P. Support systems interactions with virtual network functions in a trusted security zone
US9781016B1 (en) 2015-11-02 2017-10-03 Sprint Communications Company L.P. Dynamic addition of network function services
US10459722B2 (en) * 2015-11-24 2019-10-29 Wind River Systems, Inc. Device, system, and method for secure supervisor system calls
US10972262B2 (en) * 2015-12-30 2021-04-06 T-Mobile Usa, Inc. Persona and device based certificate management
US10652023B2 (en) 2015-12-30 2020-05-12 T-Mobile Usa, Inc. Persona and device based certificate management
CN113095816A (zh) * 2016-06-01 2021-07-09 创新先进技术有限公司 移动支付方法、装置及系统
US10210333B2 (en) * 2016-06-30 2019-02-19 General Electric Company Secure industrial control platform
US20180012037A1 (en) * 2016-07-05 2018-01-11 Nxp B.V. Secure operation apparatuses and methods therefor
SG10202110839VA (en) 2016-07-11 2021-11-29 Visa Int Service Ass Encryption key exchange process using access device
EP3291504B1 (en) * 2016-08-30 2020-03-11 Wacom Co., Ltd. Authentication and secure transmission of data between signature devices and host computers using transport layer security
US10303884B2 (en) * 2016-09-22 2019-05-28 Apple Inc. Countersigning updates for multi-chip devices
US10250498B1 (en) 2016-10-03 2019-04-02 Sprint Communications Company L.P. Session aggregator brokering of data stream communication
US10310885B2 (en) * 2016-10-25 2019-06-04 Microsoft Technology Licensing, Llc Secure service hosted in a virtual security environment
EP3542274A1 (en) * 2016-11-18 2019-09-25 Veritas Technologies LLC Systems and methods for performing secure backup operations
US10135899B1 (en) * 2016-12-16 2018-11-20 Amazon Technologies, Inc. Dynamic archiving of streaming content
US10348488B1 (en) 2017-08-25 2019-07-09 Sprint Communications Company L.P. Tiered distributed ledger technology (DLT) in a network function virtualization (NFV) core network
US11374760B2 (en) * 2017-09-13 2022-06-28 Microsoft Technology Licensing, Llc Cyber physical key
US10546276B2 (en) * 2017-09-13 2020-01-28 Microsoft Technology Licensing, Llc Cyber ownership transfer
US10831877B1 (en) * 2018-03-05 2020-11-10 Architecture Technology Corporation Systems and methods for implementing multiple personas in a computing system
US11120137B2 (en) * 2018-06-19 2021-09-14 Netgear, Inc. Secure transfer of registered network access devices
US11223485B2 (en) * 2018-07-17 2022-01-11 Huawei Technologies Co., Ltd. Verifiable encryption based on trusted execution environment
CN109067528B (zh) * 2018-08-31 2020-05-12 阿里巴巴集团控股有限公司 密码运算、创建工作密钥的方法、密码服务平台及设备
US11126754B2 (en) * 2018-11-30 2021-09-21 BicDroid Inc. Personalized and cryptographically secure access control in operating systems
US20200364354A1 (en) * 2019-05-17 2020-11-19 Microsoft Technology Licensing, Llc Mitigation of ransomware in integrated, isolated applications
US11489675B1 (en) * 2019-07-12 2022-11-01 Allscripts Software, Llc Computing system for electronic message tamper-roofing
CN111737678B (zh) * 2020-06-18 2024-05-24 海尔优家智能科技(北京)有限公司 目标设备的绑定方法及装置、存储介质、电子装置
TWI804754B (zh) * 2020-09-08 2023-06-11 四零四科技股份有限公司 憑證管理系統及憑證管理方法
US11847205B1 (en) 2020-10-26 2023-12-19 T-Mobile Innovations Llc Trusted 5G network function virtualization of virtual network function elements embedded on a system-on-chip
TWI803907B (zh) * 2021-07-19 2023-06-01 臺灣網路認證股份有限公司 透過驗證有效憑證在不同裝置上確認身分之系統及方法

Family Cites Families (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5320554A (en) 1992-10-02 1994-06-14 Compaq Computer Corp. Attachment unit interface connector
US5778304A (en) * 1994-03-10 1998-07-07 Motorola, Inc. Method for providing communication services based on geographic location
KR100277689B1 (ko) * 1998-12-04 2001-01-15 정선종 개방형 통신망에서의 사용자 인증 방법
JP3873624B2 (ja) * 1999-01-13 2007-01-24 株式会社日立製作所 モバイルコードの実行方法およびそのシステム
JP2000316006A (ja) 1999-04-28 2000-11-14 Nec Corp バスマネージャ機能自動切換対応ノード、移動端末、及び、移動端末システム
US6636750B1 (en) 1999-10-15 2003-10-21 Motorola, Inc. Speakerphone accessory for a portable telephone
JP2001320178A (ja) 2000-05-02 2001-11-16 Nec Yonezawa Ltd 電子機器装置
DE20009217U1 (de) 2000-05-22 2000-08-24 Lu Ping Chang Batteriesatz für Mobiltelefone
US20020091931A1 (en) * 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
AU2002340566A1 (en) 2001-10-17 2003-04-28 Infineon Technologies Ag Method and device for guaranteeing a calculation in a cryptographic algorithm
US20030115447A1 (en) 2001-12-18 2003-06-19 Duc Pham Network media access architecture and methods for secure storage
US20040204096A1 (en) 2002-03-08 2004-10-14 Koninklijke Philips Electronics N.V. RF and BB subsystems interface
EP1349032B1 (en) * 2002-03-18 2003-11-19 Ubs Ag Secure user authentication over a communication network
US7809953B2 (en) * 2002-12-09 2010-10-05 Research In Motion Limited System and method of secure authentication information distribution
JP2004265139A (ja) * 2003-02-28 2004-09-24 Nec Corp コンテンツ実行システム、携帯情報端末、外部機器、コンテンツ実行方法及びプログラム
TW594544B (en) 2003-05-14 2004-06-21 Benq Corp Interface device for automatically determining peripherals and electronic device having such a function
DE10338032B4 (de) 2003-08-19 2009-12-17 Infineon Technologies Ag Prozessor mit elektronischen Sicherungen zum Speichern von Geheimdaten
US7574603B2 (en) * 2003-11-14 2009-08-11 Microsoft Corporation Method of negotiating security parameters and authenticating users interconnected to a network
US7305260B2 (en) 2004-01-30 2007-12-04 Nokia Corporation Function specific interchangeable cover piece for a mobile communication device
US20050177661A1 (en) 2004-02-10 2005-08-11 Loo Fok K. Multimedia playback device with a USB controller
JP4420201B2 (ja) * 2004-02-27 2010-02-24 インターナショナル・ビジネス・マシーンズ・コーポレーション ハードウェアトークンを用いた認証方法、ハードウェアトークン、コンピュータ装置、およびプログラム
US7380119B2 (en) 2004-04-29 2008-05-27 International Business Machines Corporation Method and system for virtualization of trusted platform modules
US7565522B2 (en) 2004-05-10 2009-07-21 Intel Corporation Methods and apparatus for integrity measurement of virtual machine monitor and operating system via secure launch
US7552476B2 (en) * 2004-06-25 2009-06-23 Canon Kabushiki Kaisha Security against replay attacks of messages
US7715559B2 (en) 2004-08-26 2010-05-11 Motorola, Inc. Crypto-synchronization for secure communication
US20110255226A1 (en) 2004-09-08 2011-10-20 Belkin International, Inc. Electrical Accessory and Method of Providing Same
US7865917B2 (en) 2004-12-17 2011-01-04 Martin E Hellman Security enhanced tiered subscription broadcast system
JP4594753B2 (ja) * 2005-01-24 2010-12-08 日本放送協会 コンテンツ利用許可証送信装置、コンテンツ利用許可証送信プログラム及びコンテンツ利用許可証受信プログラム
US20060230439A1 (en) 2005-03-30 2006-10-12 Smith Ned M Trusted platform module apparatus, systems, and methods
US8619971B2 (en) 2005-04-01 2013-12-31 Microsoft Corporation Local secure service partitions for operating system security
US7747021B2 (en) 2005-05-18 2010-06-29 General Dynamics C4 Systems, Inc. Method and apparatus for fast secure session establishment on half-duplex point-to-point voice cellular network channels
US7643817B2 (en) 2005-05-18 2010-01-05 General Dynamics C4 Systems, Inc. Method and apparatus for rapid secure session establishment on half-duplex AD-hoc group voice cellular network channels
US7728549B2 (en) 2005-10-21 2010-06-01 Matthew Bartlett Battery pack including an emergency back-up battery for use in mobile electronic devices
EP1814028A1 (de) 2006-01-27 2007-08-01 Siemens Aktiengesellschaft Verfahren zum Implementieren von Applikationen in unabhängigen Partitionen mit optimierten Betriebsystemen
US7856653B2 (en) 2006-03-29 2010-12-21 International Business Machines Corporation Method and apparatus to protect policy state information during the life-time of virtual machines
TWI506966B (zh) 2006-05-09 2015-11-01 內數位科技公司 無線裝置安全時間功能
KR100725522B1 (ko) 2006-09-01 2007-06-07 삼성전자주식회사 접촉입력부를 구비한 휴대기기의 부분잠금 제어방법
US8843222B2 (en) 2007-01-08 2014-09-23 Varia Holdings Llc Selective locking of input controls for a portable media player
US7863856B2 (en) 2008-01-11 2011-01-04 Modu Ltd. Bi-directional battery charging for coupled electronic devices
EP2111582A4 (en) 2007-02-13 2014-08-06 Google Inc MODULAR WIRELESS COMMUNICATOR
US20080244261A1 (en) 2007-03-29 2008-10-02 Wiseman Willard M Separation of logical trusted platform modules within a single physical trusted platform module
JP5213353B2 (ja) 2007-05-17 2013-06-19 キヤノン株式会社 通信端末、通信端末の制御方法、通信装置、通信装置の制御方法
US7792544B2 (en) 2007-05-25 2010-09-07 Motorola, Inc. Method and apparatus for disabling the user interface of electronic devices
CN201063805Y (zh) 2007-06-28 2008-05-21 中兴通讯股份有限公司 一种功能可扩展的手机终端
US8060074B2 (en) * 2007-07-30 2011-11-15 Mobile Iron, Inc. Virtual instance architecture for mobile device management systems
US8060876B2 (en) 2007-08-10 2011-11-15 Intel Corporation Methods and apparatus for creating an isolated partition for a virtual trusted platform module
US8032741B2 (en) 2007-08-22 2011-10-04 Intel Corporation Method and apparatus for virtualization of a multi-context hardware trusted platform module (TPM)
TW200910202A (en) 2007-08-30 2009-03-01 Behavior Tech Computer Corp Multimedia access device, multimedia display system comprising the multimedia access device, and multimedia data display method
US8130206B2 (en) 2007-10-09 2012-03-06 Nokia Corporation Apparatus, method, computer program and user interface for enabling a touch sensitive display
IL187043A0 (en) 2007-10-30 2008-02-09 Sandisk Il Ltd Secure pipeline manager
US8220029B2 (en) 2007-11-13 2012-07-10 Samsung Electronics Co., Ltd. Method and system for enforcing trusted computing policies in a hypervisor security module architecture
US8150452B2 (en) 2007-11-16 2012-04-03 Standard Microsystems Corporation Providing a connection between a memory medium of a mobile device and an external device
US9363258B2 (en) * 2007-12-17 2016-06-07 International Business Machines Corporation Secure digital signature system
US8259948B2 (en) 2007-12-29 2012-09-04 Intel Corporation Virtual TPM key migration using hardware keys
US20090181735A1 (en) 2008-01-02 2009-07-16 Griffin Jr Paul P Reception Boosting Accessory
CN101960464B (zh) 2008-02-25 2013-01-16 松下电器产业株式会社 信息处理装置
KR20090095909A (ko) 2008-03-06 2009-09-10 삼성전자주식회사 데이터 저장 장치 및 그것의 데이터 관리 방법
JP2011524559A (ja) 2008-04-22 2011-09-01 バークレイズ・キャピタル・インコーポレーテッド 安全なリモートコンピュータのタスク自動化のためのシステム及び方法
JP4987820B2 (ja) * 2008-08-11 2012-07-25 日本電信電話株式会社 認証システム、接続制御装置、認証装置および転送装置
US8176214B2 (en) 2008-10-31 2012-05-08 Silicon Image, Inc. Transmission of alternative content over standard device connectors
GB2466071B (en) 2008-12-15 2013-11-13 Hewlett Packard Development Co Associating a signing key with a software component of a computing platform
FR2941584B1 (fr) 2009-01-27 2011-04-01 St Nxp Wireless France Procede de traitement de flux de donnees recues par un appareil de communication sans fil et necessitant au moins en partie des traitements cryptographiques et appareil correspondant
US8554924B2 (en) 2009-03-16 2013-10-08 Apple Inc. Connection to multiple accessories with multiple accessory-specific protocols
KR101537706B1 (ko) 2009-04-16 2015-07-20 엘지전자 주식회사 이동 단말기 및 그 제어 방법
US20100277415A1 (en) 2009-04-30 2010-11-04 Sony Ericsson Mobile Communications Ab Multimedia module for a mobile communication device
CN101562621B (zh) * 2009-05-25 2013-05-22 阿里巴巴集团控股有限公司 一种用户授权的方法、系统和装置
US8224170B2 (en) 2009-06-28 2012-07-17 Kevin James King Photographic control system, devices and method
US8626932B2 (en) 2009-09-01 2014-01-07 Apple Inc. Device-dependent selection between modes for asymmetric serial protocols
US8397306B1 (en) 2009-09-23 2013-03-12 Parallels IP Holdings GmbH Security domain in virtual environment
US8244231B2 (en) 2009-09-30 2012-08-14 Research In Motion Limited Method and apparatus for disambiguating an emergency call attempt during password entry for unlocking a mobile communication device
US8327059B2 (en) 2009-09-30 2012-12-04 Vmware, Inc. System and method to enhance memory protection for programs in a virtual machine environment
KR20110049230A (ko) 2009-11-04 2011-05-12 삼성전자주식회사 다수의 송신 키를 포함하는 멀티 심 단말기 및 그의 운용 방법
US8966657B2 (en) * 2009-12-31 2015-02-24 Intel Corporation Provisioning, upgrading, and/or changing of hardware
US8634873B2 (en) 2010-03-17 2014-01-21 Microsoft Corporation Mobile communication device having multiple, interchangeable second devices
US8631185B2 (en) 2010-09-15 2014-01-14 Standard Microsystems Corporation Method and system for transferring high-speed data within a portable device
US8689004B2 (en) 2010-11-05 2014-04-01 Microsoft Corporation Pluggable claim providers
AU2011202836B2 (en) 2010-12-21 2014-04-10 Lg Electronics Inc. Mobile terminal and method of controlling a mode screen display therein
CN102158599B (zh) 2011-03-15 2013-09-04 上海艾为电子技术有限公司 无线终端及其多sim卡连接装置
EP2710509A4 (en) 2011-05-18 2015-02-25 Nokia Corp SECURE PRIMER WITH TRUSTED COMPUTER GROUP PLATFORM REGISTERS
CN102853966A (zh) 2011-06-30 2013-01-02 扬州市嘉禾仪表有限公司 压力表阻尼器
US9171139B2 (en) 2011-08-05 2015-10-27 Vmware, Inc. Lock screens to access work environments on a personal mobile device
US20130036377A1 (en) 2011-08-05 2013-02-07 Nokia Corporation Controlling responsiveness to user inputs
US8494585B2 (en) 2011-10-13 2013-07-23 The Boeing Company Portable communication devices with accessory functions and related methods
WO2013061156A2 (en) 2011-10-27 2013-05-02 Cell Rox, Ltd. Systems and method for implementing multiple personas on mobile technology platforms
JP5713244B2 (ja) * 2012-01-17 2015-05-07 日立金属株式会社 ネットワークシステム
US9075913B2 (en) * 2012-02-27 2015-07-07 Qualcomm Incorporated Validation of applications for graphics processing unit
CN103369456B (zh) 2012-03-29 2016-08-17 英华达(上海)科技有限公司 手机防盗系统及其方法
US9256506B1 (en) * 2012-06-04 2016-02-09 Google Inc. System and method for performing operations on target servers
CN102724647B (zh) * 2012-06-06 2014-08-13 电子科技大学 一种能力访问授权方法及系统
US20140007087A1 (en) 2012-06-29 2014-01-02 Mark Scott-Nash Virtual trusted platform module
US8983543B2 (en) 2012-09-12 2015-03-17 Li Li Methods and apparatus for managing data within a secure element
US8874916B2 (en) 2012-09-28 2014-10-28 Intel Corporation Introduction of discrete roots of trust
CN102984252B (zh) * 2012-11-26 2015-04-08 中国科学院信息工程研究所 一种基于动态跨域安全令牌的云资源访问控制方法
US9264413B2 (en) * 2012-12-06 2016-02-16 Qualcomm Incorporated Management of network devices utilizing an authorization token
US9503268B2 (en) * 2013-01-22 2016-11-22 Amazon Technologies, Inc. Securing results of privileged computing operations
CN108762887B (zh) 2013-03-06 2022-03-11 英特尔公司 用于虚拟机的测量的信任根

Also Published As

Publication number Publication date
JP7086908B2 (ja) 2022-06-20
BR112016004501B1 (pt) 2022-01-04
CN105531710B (zh) 2020-07-07
KR20160054555A (ko) 2016-05-16
WO2015038220A1 (en) 2015-03-19
EP3039604A1 (en) 2016-07-06
TW201518989A (zh) 2015-05-16
US9819661B2 (en) 2017-11-14
RU2016104645A (ru) 2017-10-17
US20150074764A1 (en) 2015-03-12
TWI640893B (zh) 2018-11-11
JP2016535547A (ja) 2016-11-10
TWI674533B (zh) 2019-10-11
CA2922158A1 (en) 2015-03-19
JP2020005310A (ja) 2020-01-09
KR102217941B1 (ko) 2021-02-19
EP3039604B1 (en) 2020-04-29
CN105531710A (zh) 2016-04-27
BR112016004501A2 (es) 2017-08-01
RU2675902C2 (ru) 2018-12-25
CA2922158C (en) 2023-06-27
ES2802265T3 (es) 2021-01-18
TW201905688A (zh) 2019-02-01

Similar Documents

Publication Publication Date Title
SG11201601108YA (en) Method of authorizing an operation to be performed on a targeted computing device
EP2972678A4 (en) CLOTHING COMPUTER APPARATUS AND ASSOCIATED METHOD
GB201414997D0 (en) Communicating with an machine to machine device
EP2973161A4 (en) METHOD AND DEVICE FOR REAUTIFYING
GB2507596B (en) Secure computing device and method
EP2983395A4 (en) METHOD AND DEVICE FOR CALCULATING AN ACTIVATION TIME
GB201300471D0 (en) Methods, apparatus and computer programs for limiting maximum tranmit power of device
GB201313391D0 (en) A Method Device and Software
EP2986061A4 (en) METHOD AND DEVICE FOR CONTROLLING POWER FOR TRANSMISSION DEVICE DEVICE (D2D)
EP2947906A4 (en) METHOD AND CHARGING DEVICE
HK1199956A1 (en) Method for page returning operation and device thereof
EP2947582A4 (en) COMPUTER DEVICE AND METHOD FOR PERFORMING DATABASE COMMAND INSTRUCTIONS
GB201322169D0 (en) Apparatus and methods for device to device communications
GB2529770B (en) Implementation concepts and related methods for optical computing devices
GB201320218D0 (en) A method,device and computer software
EP2991186A4 (en) CHARGE DEVICE AND METHOD
GB201305730D0 (en) Device and method for cooling electronic components and for supplying power to the electronic components
EP2964917A4 (en) METHOD FOR A SELECTIVE CATALYTIC REDUCTION SYSTEM (SCR) AND SCR SYSTEM
EP3049963A4 (en) Method and apparatus for providing targeted videos to user
GB2509517B (en) Computing apparatus
EP2985606A4 (en) SPEED CALCULATION DEVICE AND SPEED CALCULATION METHOD
EP2979775A4 (en) MOLD MANUFACTURING DEVICE AND MOLD MANUFACTURING METHOD
GB201310511D0 (en) An Energy Recovery Device
HK1205319A1 (en) A method and device for confirmation of the execution of an operation
GB2521245B (en) A method and a device for normalizing values of operating parameters of an aeroengine